CVE-2018-9257

In Wireshark 2.4.0 to 2.4.5, the CQL dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-cql.c by checking for a nonzero number of columns.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-04 07:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-9257

Mitre link : CVE-2018-9257

CVE.ORG link : CVE-2018-9257


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')